Vulnerability CVE-2018-25032


Published: 2022-03-25

Description:
zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches.

Type:

CWE-787

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
ZLIB -> ZLIB 

 References:
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://www.openwall.com/lists/oss-security/2022/03/28/3
https://github.com/madler/zlib/issues/605
https://www.debian.org/security/2022/dsa-5111
https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html

Copyright 2024, cxsecurity.com

 

Back to Top